Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/crypto-org-chain/cronos: GHSA-gwj5-wp6r-5q9f #829

Closed
GoVulnBot opened this issue Aug 11, 2022 · 2 comments
Assignees
Labels
excluded: NOT_IMPORTABLE This vulnerability only exists in a binary and is not importable.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-gwj5-wp6r-5q9f, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/crypto-org-chain/cronos 0.8.0 <= 0.7.0

See doc/triage.md for instructions on how to triage this report.

packages:
  - package: github.com/crypto-org-chain/cronos
    versions:
      - introduced: TODO (earliest fixed "0.8.0", vuln range "<= 0.7.0")
description: |
    In Cronos nodes running versions before v0.7.0, the contract selfdestruct invocation permanently removes the corresponding bytecode from the internal database storage. However, due to a bug in Ethermint, all contracts that used the identical bytecode (i.e shared the same CodeHash) will also stop working once one contract invokes selfdestruct, even though the other contracts did not invoke the selfdestruct OPCODE. Thanks to the successfully coordinated security vulnerability disclosure, no smart contracts were impacted through the use of this vulnerability. Smart contract states and storage values are not affected by this vulnerability. This problem has been patched in Cronos v0.8.0. The patch has state machine-breaking changes and the required coordinated network upgrade was done on the block height 3982500 on the Cronos mainnet beta network. If a contract is subject to DoS due to this issue, the user can redeploy the same contract, i.e with identical bytecode, so that the original contract's code is recovered.
published: 2022-08-11T18:08:57Z
last_modified: 2022-08-11T18:08:58Z
ghsas:
  - GHSA-gwj5-wp6r-5q9f
links:
    context:
      - https://github.com/advisories/GHSA-gwj5-wp6r-5q9f

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592771 mentions this issue: data/reports: unexclude 50 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/607226 mentions this issue: data/reports: unexclude 20 reports (24)

gopherbot pushed a commit that referenced this issue Aug 21, 2024
  - data/reports/GO-2022-0827.yaml
  - data/reports/GO-2022-0828.yaml
  - data/reports/GO-2022-0829.yaml
  - data/reports/GO-2022-0830.yaml
  - data/reports/GO-2022-0831.yaml
  - data/reports/GO-2022-0832.yaml
  - data/reports/GO-2022-0833.yaml
  - data/reports/GO-2022-0834.yaml
  - data/reports/GO-2022-0835.yaml
  - data/reports/GO-2022-0838.yaml
  - data/reports/GO-2022-0839.yaml
  - data/reports/GO-2022-0840.yaml
  - data/reports/GO-2022-0844.yaml
  - data/reports/GO-2022-0845.yaml
  - data/reports/GO-2022-0846.yaml
  - data/reports/GO-2022-0847.yaml
  - data/reports/GO-2022-0852.yaml
  - data/reports/GO-2022-0853.yaml
  - data/reports/GO-2022-0854.yaml
  - data/reports/GO-2022-0855.yaml

Updates #827
Updates #828
Updates #829
Updates #830
Updates #831
Updates #832
Updates #833
Updates #834
Updates #835
Updates #838
Updates #839
Updates #840
Updates #844
Updates #845
Updates #846
Updates #847
Updates #852
Updates #853
Updates #854
Updates #855

Change-Id: Idb54775613f8c9096bcc50d304cc813b203df6a2
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/607226
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Reviewed-by: Damien Neil <dneil@google.com>
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: NOT_IMPORTABLE This vulnerability only exists in a binary and is not importable.
Projects
None yet
Development

No branches or pull requests

4 participants